CN116055219A - API-based access link anti-skip method, system, terminal and storage medium - Google Patents

API-based access link anti-skip method, system, terminal and storage medium Download PDF

Info

Publication number
CN116055219A
CN116055219A CN202310208061.6A CN202310208061A CN116055219A CN 116055219 A CN116055219 A CN 116055219A CN 202310208061 A CN202310208061 A CN 202310208061A CN 116055219 A CN116055219 A CN 116055219A
Authority
CN
China
Prior art keywords
link
access
transmission
access link
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310208061.6A
Other languages
Chinese (zh)
Other versions
CN116055219B (en
Inventor
杨东冬
韦文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Ansheng Huaxin Technology Co ltd
Original Assignee
Beijing Ansheng Huaxin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Ansheng Huaxin Technology Co ltd filed Critical Beijing Ansheng Huaxin Technology Co ltd
Priority to CN202310208061.6A priority Critical patent/CN116055219B/en
Publication of CN116055219A publication Critical patent/CN116055219A/en
Application granted granted Critical
Publication of CN116055219B publication Critical patent/CN116055219B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The application relates to an API-based access link anti-skip method, an API-based access link anti-skip system, a terminal and a storage medium, which belong to the field of network security; the API-based access link anti-skip method comprises the steps of obtaining an access link; matching the access link with a service link in a pre-stored service flow link library to obtain service flow information of the access link and a next-stage link of the access link; judging whether the data fields in the access link are the same as those in the next-level link or not, and judging whether the data fields in the access link are the same as those in the previous-level link or not; and outputting a processing result based on a preset processing rule if the data field in the access link is different from the data field in the next-stage link or the data field in the access link is different from the data field in the previous-stage link. The method and the device have the effect of realizing early warning and blocking of the jump attack.

Description

API-based access link anti-skip method, system, terminal and storage medium
Technical Field
The present application relates to the field of network security, and in particular, to an API access link-based anti-skip method, system, terminal, and storage medium.
Background
APIs are fundamental components in digital economics; the API interface is a standard way of exchanging data between a client and a server; in a complete business process, a plurality of steps are included, each step is a link, and the normal access of the client to the API interface forms a corresponding link; generally, due to the diversity of the business processes, users do not access sequentially according to links in a given order in a few cases, and such access not according to links is called skip access; during the link transmission, data are transmitted in the link, and during the jump access, the data transmitted in the link are attacked, which is called the jump attack; in this way, an attacker can try to detect whether a vulnerability exists in the business process, so that it is necessary to detect a jump attack.
Disclosure of Invention
In order to detect a skip attack, the application provides an API-based access link skip prevention method, an API-based access link skip prevention system, a terminal and a storage medium.
The first purpose of the application is to provide an API-based access link anti-skip method.
The first object of the present application is achieved by the following technical solutions:
an API-based access link anti-skip method comprising:
acquiring an access link;
matching the access link with a service link in a pre-stored service flow link library to obtain service flow information of the access link and a next-stage link of the access link;
the business process link library comprises business process information, link access sequence information, a corresponding relation between the business process information and the link information, and a corresponding relation between the link information and the link access sequence information, wherein the business process consists of a plurality of links according to a certain sequence;
judging whether the data fields in the access link are the same as those in the next-level link or not, and judging whether the data fields in the access link are the same as those in the previous-level link or not;
and outputting a processing result based on a preset processing rule if the data field in the access link is different from the data field in the next-stage link or the data field in the access link is different from the data field in the previous-stage link.
By adopting the technical scheme, the access link is firstly analyzed to obtain an upper-level link and a lower-level link, then whether the data fields in the access link and the upper-level link or the lower-level link are the same or not is judged, if yes, the condition that the whole business flow is tampered with the data in one or more links is indicated, and corresponding processing measures are taken for the data; in this way, detection of a jump attack is achieved.
The present application may be further configured in a preferred example, before using the pre-stored business process link library, to construct the business process link library, where the specific steps include:
acquiring big data of a transmission link;
analyzing the big data of the transmission links based on a preset business analysis rule to obtain access sequences among the transmission links in a plurality of transmission link groups;
determining a business flow based on the transmission link group and the access sequence between the transmission links in the transmission link group;
and constructing a business process link library according to the transmission link group, the business process and the access sequence among all the transmission links in the transmission link group.
In a preferred example, the step of analyzing the big data of the transmission link to obtain a plurality of transmission link groups and an access sequence between the transmission links in each transmission link group based on a preset service analysis rule may further include:
intercepting transmission link big data in a preset time period;
counting transmission links in the transmission link big data corresponding to the preset time period to obtain the occurrence number of each transmission link;
marking transmission links in the transmission link big data corresponding to the preset time period to obtain the occurrence time of each transmission link;
comparing the occurrence times of each transmission link, and calculating the difference of the occurrence times between any two transmission links to obtain a time difference value;
comparing the frequency difference value with a preset difference value, and if the frequency difference value is smaller than the preset difference value, regarding two transmission links corresponding to the frequency difference value as the same group of transmission links;
an access order between each transmission link is determined based on the time of occurrence of each transmission link.
The present application may be further configured in a preferred example to: the processing rules include outputting alarm information and blocking data fields.
The present application may be further configured in a preferred example, further comprising:
intercepting an access link and inserting a signature into a data field of the access link;
verifying the intercepted signature and judging whether the intercepted signature is the same as the previous signature or not;
if the data fields are different, outputting alarm information or blocking the data fields.
The present application may be further configured in a preferred example to: the data field into which the signature is inserted is a custom data field; that is, a signature may be inserted for a data field in either access link.
The present application may be further configured in a preferred example to: the step of obtaining the access link comprises the steps of crawling big data of the access link according to a crawler and obtaining the access link according to the big data of the access link.
The second purpose of the application is to provide an API-based access link anti-skip system.
The second object of the present application is achieved by the following technical solutions:
an API-based access link anti-skip system comprising:
the acquisition module is used for acquiring the access link;
the matching module is used for matching the access link with the service link in the pre-stored service flow link library to obtain the service flow information of the access link and the next-stage link of the access link; the business process link library comprises business process information, link access sequence information, a corresponding relation between the business process information and the link information, and a corresponding relation between the link information and the link access sequence information, wherein the business process consists of a plurality of links according to a certain sequence;
the judging module is used for judging whether the data fields in the access link are the same as the data fields in the next-level link or not and judging whether the data fields in the access link are the same as the data fields in the previous-level link or not;
and the output module is used for outputting a processing result based on a preset processing rule when the data field in the access link is different from the data field in the next-level link or the data field in the access link is different from the data field in the previous-level link.
The third purpose of the application is to provide an intelligent terminal.
The third object of the present application is achieved by the following technical solutions:
an intelligent terminal comprises a memory and a processor, wherein the memory stores computer program instructions capable of being loaded and executed by the processor and based on the API access link anti-skip method.
A fourth object of the present application is to provide a computer medium capable of storing a corresponding program.
The fourth object of the present application is achieved by the following technical solutions:
a computer readable storage medium storing a computer program capable of being loaded by a processor and executing any one of the above-described API access link anti-skip methods.
In summary, the present application includes at least one of the following beneficial technical effects:
the position and the access sequence of the access link in a business process can be obtained through analysis of the access link, so that the upper-level link and the lower-level link can be judged, then the data fields in the adjacent lines are compared, if the change occurs, the condition that one link is subjected to skip attack and the data fields in the link are tampered is indicated; by the method, the jump attack can be timely detected, corresponding processing measures can be adopted for the jump attack, and loss caused by the jump attack is reduced to the minimum.
Drawings
Fig. 1 is a schematic flow chart of an API-based access link anti-skip method in an embodiment of the present application.
Fig. 2 is a schematic structural diagram of an API-based access link anti-skip system in an embodiment of the present application.
Reference numerals illustrate: 1. an acquisition module; 2. a matching module; 3. a judging module; 4. and an output module.
Detailed Description
The present embodiment is merely illustrative of the present application and is not intended to be limiting, and modifications may be made to the embodiment by those skilled in the art without creative contribution as needed after reading the present specification, but are protected by patent laws within the scope of the claims of the present application.
For the purposes of making the objects, technical solutions and advantages of the embodiments of the present application more clear, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, are intended to be within the scope of the present application.
Embodiments of the present application are described in further detail below with reference to the drawings attached hereto.
The application provides an API-based access link anti-skip method, and the main flow of the method is described as follows.
As shown in fig. 1:
step S101: an access link is acquired.
In the embodiment of the application, the access link big data can be crawled by a crawler, and then the access link is obtained according to the access link big data; specifically, in the practical application situation, the method in the embodiment can be applied to a security system, and the security system screens access links on the internet in real time; the security system can also be loaded in a business system of a company, monitors and analyzes business processes and access links in the business system, and monitors, alarms and blocks jump attacks.
Step S102: and matching the access link with the service link in the pre-stored service flow link library to obtain the service flow information of the access link and the next-stage link of the access link.
The business process link library comprises business process information, link access sequence information, a corresponding relation between the business process information and the link information, and a corresponding relation between the link information and the link access sequence information; it will be appreciated that a business process, which consists of a plurality of links in a certain order, such as shopping on the internet, includes goods, prices, payments, etc.; the links and the corresponding sequence included in the business flow are that the user accesses the commodity, then knows the price of the commodity, adds the commodity into the shopping cart, and finally pays for the commodity; for the whole business process, the same coordination among a plurality of systems such as a commodity system, a price system, a shopping cart system, an order system, a distribution system and the like is required to complete the whole business process.
For an access link, the access link is composed of a plurality of apis, and the apis are interfaces of a client or a server, and when the client wants to access the server, the client accesses the apis of the server; for example, in an online shopping business process, a user wants to see a commodity, a client requests to access a commodity system of a server, and after the client and the server have successfully accessed, an access link is generated, and the access link represents the commodity.
Then, based on the analysis, it is necessary to sort the access links and the business processes; it should be noted that, normally, the upper level link and the lower level link of the access link can be known through the access link and the related parameters of the corresponding api; but for stateless api, the upper level link and the lower level link of the access link are not available; stateless api refers to an access request state in which the server does not store the client; when a client requests access to a server, the server stores the request state of the client; the state refers to interaction session information, such as authentication information, verification information, request information, and the like, which are stored in the interaction process of the client and the server; for stateful api, the related information can be obtained through the stored state, so that the upper level link and the lower level link of the access link can be analyzed, but for stateless api, the related link cannot be directly analyzed.
In order to solve the above problems, the following processing method is adopted in the embodiment of the present application; acquiring big data of a transmission link; analyzing the big data of the transmission links based on a preset business analysis rule to obtain access sequences among the transmission links in a plurality of transmission link groups; determining a business flow based on the transmission link group and the access sequence between the transmission links in the transmission link group; and constructing a business process link library according to the transmission link group, the business process and the access sequence among all the transmission links in the transmission link group.
The method comprises the specific steps of analyzing transmission link big data based on a preset business analysis rule to obtain a plurality of transmission link groups and access sequences among transmission links in each transmission link group, wherein the specific steps comprise intercepting the transmission link big data in a preset time period; counting transmission links in the transmission link big data corresponding to the preset time period to obtain the occurrence number of each transmission link; marking transmission links in the transmission link big data corresponding to the preset time period to obtain the occurrence time of each transmission link; comparing the occurrence times of each transmission link, and calculating the difference of the occurrence times between any two transmission links to obtain a time difference value; comparing the frequency difference value with a preset difference value, and if the frequency difference value is smaller than the preset difference value, regarding two transmission links corresponding to the frequency difference value as the same group of transmission links; an access order between each transmission link is determined based on the time of occurrence of each transmission link.
Firstly, based on a security system, big data of a transmission link can be obtained, and then the big data of the transmission link is analyzed; here it is analyzed using business analysis rules; it will be appreciated that the traffic analysis rule is a rule for analyzing links based on characteristics of a traffic flow, one traffic flow is composed of a plurality of links, and an access order between the plurality of links is fixed, and then the transmission link big data is analyzed based on the two characteristics.
Analyzing the large data of the transmission links in the intercepted preset time period, wherein the data in the intercepted time period is analyzed, but actually analyzing all the transmission links based on a security system, and only the intercepted time period is used for illustration; counting all transmission links in the time period to obtain the occurrence times of the transmission links; then, carrying out difference calculation on the occurrence times of every two transmission links to obtain a time difference value, and comparing the time difference value with a preset difference value, wherein if the time difference value is smaller than the preset difference value, the occurrence times of the two transmission links are close to or even the same as each other; in this way, the number of occurrences of all the transmission links can be analyzed and compared to obtain transmission links with similar number of occurrences, and the transmission links are divided into a group, and each group of transmission links forms a transmission link group; it can be understood that, in the operation process of one business process, the client terminal must finish all links in the business process according to a certain sequence in a positive access, so that the occurrence times of the transmission links in one business process must be the same or have little difference; there may be links where the customer has saved the shopping cart directly, and one of the links is directly walked instead of in the given order, in which case there may be a small difference in the number of occurrences of the transmission links.
Determining which transmission links belong to a service flow by analyzing the occurrence times of the transmission links; in the actual operation process, the security system adopts a marking operation to the appearing transmission links, and marks each transmission blocking path with a time mark, so that the access sequence of each transmission link can be determined through the time mark of each transmission link, and for the transmission links belonging to the same business process, each transmission link has a time mark representing the appearance time of the transmission link, and the access sequence of each transmission link in each business process can be judged through the comparison of the time marks of each transmission link.
By the method, the transmission link group belonging to the same service flow, the service flow information and the access sequence among the transmission links in the transmission link group can be determined, and then a service flow link library is constructed according to the information; when a business path blocking warehouse is needed, the business path blocking warehouse is directly called, and the data in the business path blocking warehouse is used for analysis and treatment; in this way, the efficiency and accuracy of link identification is improved.
Step S103: and judging whether the data fields in the access link are identical to the data fields in the next-level link or not, and judging whether the data fields in the access link are identical to the data fields in the previous-level link or not.
Step S102 is used for obtaining a primary link and a secondary link of the access link, and then comparing data fields in the links; the specific comparison process is a common technical means in the related field, and is not described herein.
Step S104: and outputting a processing result based on a preset processing rule if the data field in the access link is different from the data field in the next-stage link or the data field in the access link is different from the data field in the previous-stage link.
The processing rules here include outputting alarm information and blocking the data fields; it can be understood that, steps S101-S104 in this embodiment are processes of detecting, analyzing and processing the service flow and the corresponding links based on the security system, and if a jump attack is found for the final processing result, the jump attack can be set to output alarm information or block the data field for different service flows, different companies, different links and different situations.
In the process of monitoring the business flow, the access link can be intercepted, and a signature is inserted into the data field of the access link; verifying the intercepted signature and judging whether the intercepted signature is the same as the previous signature or not; if the data fields are different, outputting alarm information or blocking the data fields; that is, any access link is intercepted, a signature is inserted into a stored data field, then in the process of monitoring a service flow by a security system, when the signature is found in a next-stage link, the signature is verified, whether the signature is the same as the last signature or not is judged, if the signature is different from the last signature, the link is proved to suffer from a jump attack, and then alarm information can be output or the data field is blocked; the method is a more active method, and the safety system can be utilized to monitor the data transmitted in any link in any business process; by adopting the mode, the convenience of the use of the safety system is improved, the functional diversity of the safety system is improved, and the convenience of the detection of the jump attack is improved.
The application also provides an API-based access link anti-skip system, as shown in fig. 2, which comprises an acquisition module 1 for acquiring an access link; the matching module 2 is used for matching the access link with the service links in the pre-stored service flow link library to obtain service flow information of the access link and a next-stage link of the access link; the business process link library comprises business process information, link access sequence information, corresponding relation between the business process information and the link information, and corresponding relation between the link information and the link access sequence information, and the business process consists of a plurality of links according to a certain sequence; a judging module 3, configured to judge whether the data field in the access link is the same as the data field in the next-level link, and judge whether the data field in the access link is the same as the data field in the previous-level link; and the output module 4 is used for outputting a processing result based on a preset processing rule when the data field in the access link is different from the data field in the next-level link or the data field in the access link is different from the data field in the previous-level link.
It should be understood that the system herein refers to the security system mentioned in step S101 in the method; the modules mentioned in the above system refer to the steps in the method, and the modules are virtual modules, which are merely carriers for executing the steps in the method.
In order to better execute the program of the method, the application also provides an intelligent terminal, wherein the intelligent terminal comprises a memory and a processor.
Wherein the memory may be used to store instructions, programs, code, sets of codes, or sets of instructions. The memory may include a stored program area and a stored data area, wherein the stored program area may store instructions for implementing an operating system, instructions for at least one function, instructions for implementing the above-described API-based access link anti-skip method, and the like; the storage data area may store data and the like involved in the above-described API-based access link anti-skip method.
The processor may include one or more processing cores. The processor performs the various functions of the present application and processes the data by executing or executing instructions, programs, code sets, or instruction sets stored in memory, calling data stored in memory. The processor may be at least one of an application specific integrated circuit, a digital signal processor, a digital signal processing device, a programmable logic device, a field programmable gate array, a central processing unit, a controller, a microcontroller, and a microprocessor. It will be appreciated that the electronic device for implementing the above-mentioned processor function may be other for different apparatuses, and embodiments of the present application are not specifically limited.
The present application also provides a computer-readable storage medium, for example, comprising: a U-disk, a removable hard disk, a Read Only Memory (ROM), a random access Memory (RandomAccess Memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes. The computer readable storage medium stores a computer program that can be loaded by a processor and that performs the API-based access link anti-skip method described above.
The above description is only illustrative of the presently preferred embodiments and the principles of the technology being employed. It will be appreciated by persons skilled in the art that the scope of the disclosure referred to in this application is not limited to the specific combinations of features described above, but it is intended to cover other embodiments in which any combination of features described above or equivalents thereof is possible without departing from the spirit of the disclosure. Such as the above-described features and technical features having similar functions (but not limited to) disclosed in the present application are replaced with each other.

Claims (10)

1. An API-based access link anti-skip method, comprising:
acquiring an access link;
matching the access link with a service link in a pre-stored service flow link library to obtain service flow information of the access link and a next-stage link of the access link;
the business process link library comprises business process information, link access sequence information, a corresponding relation between the business process information and the link information, and a corresponding relation between the link information and the link access sequence information, wherein the business process consists of a plurality of links according to a certain sequence;
judging whether the data fields in the access link are the same as those in the next-level link or not, and judging whether the data fields in the access link are the same as those in the previous-level link or not;
and outputting a processing result based on a preset processing rule if the data field in the access link is different from the data field in the next-stage link or the data field in the access link is different from the data field in the previous-stage link.
2. The API access link based anti-skip method of claim 1 wherein the step of constructing the business process link library is required before using the pre-stored business process link library comprises:
acquiring big data of a transmission link;
analyzing the big data of the transmission links based on a preset business analysis rule to obtain access sequences among the transmission links in a plurality of transmission link groups;
determining a business flow based on the transmission link group and the access sequence between the transmission links in the transmission link group;
and constructing a business process link library according to the transmission link group, the business process and the access sequence among all the transmission links in the transmission link group.
3. The API access link anti-skip method as recited in claim 2 wherein said step of analyzing said transmission link big data based on a predetermined traffic analysis rule to obtain a plurality of transmission link groups and an access order between the transmission links within each transmission link group comprises:
intercepting transmission link big data in a preset time period;
counting transmission links in the transmission link big data corresponding to the preset time period to obtain the occurrence number of each transmission link;
marking transmission links in the transmission link big data corresponding to the preset time period to obtain the occurrence time of each transmission link;
comparing the occurrence times of each transmission link, and calculating the difference of the occurrence times between any two transmission links to obtain a time difference value;
comparing the frequency difference value with a preset difference value, and if the frequency difference value is smaller than the preset difference value, regarding two transmission links corresponding to the frequency difference value as the same group of transmission links;
an access order between each transmission link is determined based on the time of occurrence of each transmission link.
4. The API-based access link anti-skip method of claim 1, wherein said processing rules include outputting alarm information and blocking data fields.
5. The API access link based anti-skip method of claim 4, further comprising:
intercepting an access link and inserting a signature into a data field of the access link;
verifying the intercepted signature and judging whether the intercepted signature is the same as the previous signature or not;
if the data fields are different, outputting alarm information or blocking the data fields.
6. The API access link based anti-skip method of claim 5 wherein the data field into which the signature is inserted is a custom data field; that is, a signature may be inserted for a data field in either access link.
7. The API-based access link anti-skip method of claim 1, wherein the step of obtaining the access link includes crawling access link big data from a crawler and obtaining the access link from the access link big data.
8. An API-based access link anti-skip system, comprising:
an acquisition module (1) for acquiring an access link;
the matching module (2) is used for matching the access link with the service link in the pre-stored service flow link library to obtain the service flow information of the access link and the next link of the access link; the business process link library comprises business process information, link access sequence information, a corresponding relation between the business process information and the link information, and a corresponding relation between the link information and the link access sequence information, wherein the business process consists of a plurality of links according to a certain sequence;
the judging module (3) is used for judging whether the data fields in the access link are the same as the data fields in the next-level link or not and judging whether the data fields in the access link are the same as the data fields in the previous-level link or not;
and the output module (4) is used for outputting a processing result based on a preset processing rule when the data field in the access link is different from the data field in the next-level link or the data field in the access link is different from the data field in the previous-level link.
9. An intelligent terminal comprising a memory and a processor, the memory having stored thereon computer program instructions capable of being loaded by the processor and performing the method according to any of claims 1-7.
10. A computer readable storage medium, characterized in that a computer program is stored which can be loaded by a processor and which performs the method according to any of claims 1-7.
CN202310208061.6A 2023-03-07 2023-03-07 API-based access link anti-skip method, system, terminal and storage medium Active CN116055219B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310208061.6A CN116055219B (en) 2023-03-07 2023-03-07 API-based access link anti-skip method, system, terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310208061.6A CN116055219B (en) 2023-03-07 2023-03-07 API-based access link anti-skip method, system, terminal and storage medium

Publications (2)

Publication Number Publication Date
CN116055219A true CN116055219A (en) 2023-05-02
CN116055219B CN116055219B (en) 2023-06-20

Family

ID=86120308

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310208061.6A Active CN116055219B (en) 2023-03-07 2023-03-07 API-based access link anti-skip method, system, terminal and storage medium

Country Status (1)

Country Link
CN (1) CN116055219B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210368322A1 (en) * 2020-05-22 2021-11-25 Mediatek Singapore Pte. Ltd. Extreme-High-Throughput Fast Initial Link Setup Support In Multi-Link Operation In Wireless Communications
CN114117311A (en) * 2022-01-25 2022-03-01 深圳红途科技有限公司 Data access risk detection method and device, computer equipment and storage medium
CN114185708A (en) * 2021-12-15 2022-03-15 中国农业银行股份有限公司 Data analysis method and device based on distributed link tracking and electronic equipment
CN114465783A (en) * 2022-01-19 2022-05-10 北京启明星辰信息安全技术有限公司 Association method, association system and storage medium of attack point and service message

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210368322A1 (en) * 2020-05-22 2021-11-25 Mediatek Singapore Pte. Ltd. Extreme-High-Throughput Fast Initial Link Setup Support In Multi-Link Operation In Wireless Communications
CN114185708A (en) * 2021-12-15 2022-03-15 中国农业银行股份有限公司 Data analysis method and device based on distributed link tracking and electronic equipment
CN114465783A (en) * 2022-01-19 2022-05-10 北京启明星辰信息安全技术有限公司 Association method, association system and storage medium of attack point and service message
CN114117311A (en) * 2022-01-25 2022-03-01 深圳红途科技有限公司 Data access risk detection method and device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN116055219B (en) 2023-06-20

Similar Documents

Publication Publication Date Title
CN109064175B (en) Account embezzlement risk prevention and control method and device
EP2122896B1 (en) Detecting inappropriate activity by analysis of user interactions
US10467687B2 (en) Method and system for performing fraud detection for users with infrequent activity
CN107943949B (en) Method and server for determining web crawler
CN111064745A (en) Self-adaptive back-climbing method and system based on abnormal behavior detection
CN104158828B (en) The method and system of suspicious fishing webpage are identified based on cloud content rule base
US20170155683A1 (en) Remedial action for release of threat data
CN112749389B (en) Detection method and device for detecting vulnerability of intelligent contract damage sensitive data
CN112132676A (en) Method and device for determining contribution degree of joint training target model and terminal equipment
CN113949560B (en) Network security identification method, device, server and storage medium
CN110874743A (en) Method and device for determining account transaction risk
CN112347457A (en) Abnormal account detection method and device, computer equipment and storage medium
Nazir et al. A novel rules based approach for estimating software birthmark
CN116055219B (en) API-based access link anti-skip method, system, terminal and storage medium
KR101464736B1 (en) Security Assurance Management System and Web Page Monitoring Method
CN116089920A (en) Sensitive field early warning method, system, computer equipment and medium
CN109743303B (en) Application protection method, device, system and storage medium
CN109214212B (en) Information leakage prevention method and device
CN110580625A (en) circulating data supervision method and device, storage medium and terminal
CN109150871A (en) Safety detection method, device, electronic equipment and computer readable storage medium
CN115174238B (en) Network attack source identification method and device
CN115630754B (en) Intelligent networking automobile information security prediction method, device, equipment and medium
CN111967043B (en) Method, device, electronic equipment and storage medium for determining data similarity
US20240232416A1 (en) Control method, server, recording medium, and security analysis system
CN118018396A (en) Method, device, equipment and storage medium for identifying abnormality of equipment of Internet of things

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant